Authentik-SSO App for Nethserver 8

I am curious about this issue.

Assume i have the one ldap provide rin nethserver for user autnehtication in nextcloud.

I deploy authentik, using the same ldap provider for user authentication, with a user named martin

if the user from ldap named martin is different rom the user named martin directly from ldap.

then lets add another sso provider, say Zitadel, with user martin, originating from ldap.

will that user also be different with different uuid.

if this is situation at hand, how can this phenomena be resolved.

i believe all should have same user parameter, being they originate from same ldap provider si it not?

That is the $64,000 question.

if i could be given that kind of money just for he problem, i think i could figure out the problem and resolve it, otherwise, wishful thinking…

i am curious though @danb35 why that figure specifically

1 Like

Authentik MAppings

Name

lldap

Slug

lldap
  • Enabled
  • Sync Users
  • User password writeback
  • Sync groups

Connection settings

Server URI

ldap://lldap:3890
  • Enable StartTLS

TLS Verification Certificate

---------

Bind CN

uid=admin,ou=people,dc=example,dc=com

Bind Password

ADMIN_PASSWORD

Base DN

dc=example,dc=com

LDAP Attribute mapping

User Property Mappings

  • authentik default LDAP Mapping: mail
  • authentik default LDAP Mapping: Name
  • authentik default Active Directory Mapping: givenName
  • authentik default Active Directory Mapping: sAMAccountName
  • authentik default Active Directory Mapping: sn
  • authentik default Active Directory Mapping: userPrincipalName
  • authentik default OpenLDAP Mapping: cn
  • authentik default OpenLDAP Mapping: uid

Group Property Mappings

  • authentik default LDAP Mapping: mail
  • authentik default LDAP Mapping: Name
  • authentik default Active Directory Mapping: givenName
  • authentik default Active Directory Mapping: sAMAccountName
  • authentik default Active Directory Mapping: sn
  • authentik default Active Directory Mapping: userPrincipalName
  • authentik default OpenLDAP Mapping: cn
  • authentik default OpenLDAP Mapping: uid

Additional settings

Group

---------

User path

LDAP/users

Addition User DN

ou=people

Addition Group DN

ou=groups

User object filter

(objectClass=person)

Group object filter

(objectClass=groupOfUniqueNames)

Group membership field

member

Object uniqueness field

uid

Some basic configs for stirling pdf, paperless and outline

Authentik has released the Remote Access COntrol Features with SSH and RDP as Opensource features in New version

Remote Access Control in Open Source + Enterprise Plan Updates | authentik

currently testing the new version,

Released Release 1.0.0 Ā· geniusdynamics/ns8-goauthentik

1 Like

Installed 1.0 on my NS8 prod system, got the cert, logged in, all good. Set up to sync to the NS8 OpenLDAP server following the instructions here: Authentik-SSO App for Nethserver 8 - #70 by LayLow and subsequent.

To add a little clarity:

  • In Authentik’s admin dashboard, go to Directory (on the left sidebar) → Federation and Social login, click Create, select LDAP Source, click Next
  • For Name, enter whatever you like (I used NS8 OpenLDAP)
  • The slug will populate automatically
  • Turn off Sync Groups
  • The Server URI can be found in the NS8 cluster admin, domains and users, and the provider you’re using; prefix with ldap://. For me, this was ldap://10.5.4.1:20018
  • Turn off Enable StartTLS
  • Set Bind CN to the Bind DN shown in the cluster-admin domains and users page, password and Base DN also to the values on that page.
  • Under LDAP Attribute mapping → User Property Mappings, add cn and uid to the Selected User Property Mappings
  • Under Additional Settings, Object uniqueness field, enter uid.
  • Click Finish
4 Likes

…and a few hours later, Authentik reports there’s a new version available.

this version Release 2025.2 | authentik

should be able to update at night… after testing the update ofcourse…

1 Like

It’s six weeks later, and we’re now at:

Is this going to be updated?

1 Like

In the .config/state/environment file you can try to adjust the updated version, once done you can restart the service

1 Like

Don’t do. It just yet kindly. It’s gointto be updated. I had raced a major personal matter that affected me for an entire month. That’s why I wasn’t available. Still working on recovery measures as well.